Lucene search

K
nessusThis script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-4898.NASL
HistoryApr 23, 2021 - 12:00 a.m.

Debian DSA-4898-1 : wpa - security update

2021-04-2300:00:00
This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
26

8.7 High

AI Score

Confidence

High

Several vulnerabilities have been discovered in wpa_supplicant and hostapd.

  • CVE-2020-12695 It was discovered that hostapd does not properly handle UPnP subscribe messages under certain conditions, allowing an attacker to cause a denial of service.

  • CVE-2021-0326 It was discovered that wpa_supplicant does not properly process P2P (Wi-Fi Direct) group information from active group owners. An attacker within radio range of the device running P2P could take advantage of this flaw to cause a denial of service or potentially execute arbitrary code.

  • CVE-2021-27803 It was discovered that wpa_supplicant does not properly process P2P (Wi-Fi Direct) provision discovery requests.
    An attacker within radio range of the device running P2P could take advantage of this flaw to cause a denial of service or potentially execute arbitrary code.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4898. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(148967);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/01/16");

  script_cve_id("CVE-2020-12695", "CVE-2021-0326", "CVE-2021-27803");
  script_xref(name:"DSA", value:"4898");
  script_xref(name:"CEA-ID", value:"CEA-2020-0050");

  script_name(english:"Debian DSA-4898-1 : wpa - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"Several vulnerabilities have been discovered in wpa_supplicant and
hostapd.

  - CVE-2020-12695
    It was discovered that hostapd does not properly handle
    UPnP subscribe messages under certain conditions,
    allowing an attacker to cause a denial of service.

  - CVE-2021-0326
    It was discovered that wpa_supplicant does not properly
    process P2P (Wi-Fi Direct) group information from active
    group owners. An attacker within radio range of the
    device running P2P could take advantage of this flaw to
    cause a denial of service or potentially execute
    arbitrary code.

  - CVE-2021-27803
    It was discovered that wpa_supplicant does not properly
    process P2P (Wi-Fi Direct) provision discovery requests.
    An attacker within radio range of the device running P2P
    could take advantage of this flaw to cause a denial of
    service or potentially execute arbitrary code.");
  script_set_attribute(attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=976106");
  script_set_attribute(attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981971");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2020-12695");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-0326");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2021-27803");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/wpa");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/wpa");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2021/dsa-4898");
  script_set_attribute(attribute:"solution", value:
"Upgrade the wpa packages.

For the stable distribution (buster), these problems have been fixed
in version 2:2.7+git20190128+0c1e29f-6+deb10u3.");
  script_set_cvss_base_vector("CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-0326");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2021-27803");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/06/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/04/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/04/23");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:wpa");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"10.0", prefix:"hostapd", reference:"2:2.7+git20190128+0c1e29f-6+deb10u3")) flag++;
if (deb_check(release:"10.0", prefix:"wpagui", reference:"2:2.7+git20190128+0c1e29f-6+deb10u3")) flag++;
if (deb_check(release:"10.0", prefix:"wpasupplicant", reference:"2:2.7+git20190128+0c1e29f-6+deb10u3")) flag++;
if (deb_check(release:"10.0", prefix:"wpasupplicant-udeb", reference:"2:2.7+git20190128+0c1e29f-6+deb10u3")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxwpap-cpe:/a:debian:debian_linux:wpa
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0